rhsa-2020_0339
Vulnerability from csaf_redhat
Published
2020-02-04 13:15
Modified
2024-09-13 16:14
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816) * kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895) * kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901) * kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666) * kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS (CVE-2019-14814) * kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS (CVE-2019-14815) * kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898) * Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) (CVE-2019-19338) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [Azure][8.1] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it" (BZ#1764635) * block layer: update to v5.3 (BZ#1777766) * backport xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (BZ#1778692) * Backport important bugfixes from upstream post 5.3 (BZ#1778693) * LUN path recovery issue with Emulex LPe32002 HBA in RHEL 8.0 Server during storage side cable pull testing (BZ#1781108) * cifs tasks enter D state and error out with "CIFS VFS: SMB signature verification returned error = -5" (BZ#1781110) * Update CIFS to linux 5.3 (except RDMA and conflicts) (BZ#1781113) * RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781114) * blk-mq: overwirte performance drops on real MQ device (BZ#1782181)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)\n\n* kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS (CVE-2019-14814)\n\n* kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS (CVE-2019-14815)\n\n* kernel: incomplete fix  for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898)\n\n* Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) (CVE-2019-19338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Azure][8.1] Include patch \"PCI: hv: Avoid use of hv_pci_dev-\u003epci_slot after freeing it\" (BZ#1764635)\n\n* block layer: update to v5.3 (BZ#1777766)\n\n* backport xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (BZ#1778692)\n\n* Backport important bugfixes from upstream post 5.3 (BZ#1778693)\n\n* LUN path recovery issue with Emulex LPe32002 HBA in RHEL 8.0 Server during storage side cable pull testing (BZ#1781108)\n\n* cifs  tasks enter D state and error out with \"CIFS VFS: SMB signature verification returned error = -5\" (BZ#1781110)\n\n* Update CIFS to linux 5.3 (except RDMA and conflicts) (BZ#1781113)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781114)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782181)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:0339",
        "url": "https://access.redhat.com/errata/RHSA-2020:0339"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1744130",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744130"
      },
      {
        "category": "external",
        "summary": "1744137",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744137"
      },
      {
        "category": "external",
        "summary": "1744149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149"
      },
      {
        "category": "external",
        "summary": "1763690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
      },
      {
        "category": "external",
        "summary": "1773519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519"
      },
      {
        "category": "external",
        "summary": "1774671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774671"
      },
      {
        "category": "external",
        "summary": "1774870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774870"
      },
      {
        "category": "external",
        "summary": "1781514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781514"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_0339.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:14:59+00:00",
      "generator": {
        "date": "2024-09-13T16:14:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:0339",
      "initial_release_date": "2020-02-04T13:15:24+00:00",
      "revision_history": [
        {
          "date": "2020-02-04T13:15:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-02-04T13:15:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:14:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.1.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.1.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "bpftool-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "perf-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "perf-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.5.1.el8_1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "perf-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.5.1.el8_1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "perf-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.5.1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "perf-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.5.1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.5.1.el8_1.src",
                "product": {
                  "name": "kernel-0:4.18.0-147.5.1.el8_1.src",
                  "product_id": "kernel-0:4.18.0-147.5.1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.5.1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.5.1.el8_1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
                  "product_id": "kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.5.1.el8_1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.5.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.src",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.5.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Huangwen"
          ],
          "organization": "ADLab of Venustech"
        }
      ],
      "cve": "CVE-2019-14814",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-08-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1744130"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the Marvell wifi driver, which can allow a local user who has CAP_NET_ADMIN or administrative privileges to possibly cause a Denial Of Service (DOS) by corrupting memory and possible code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14814"
        },
        {
          "category": "external",
          "summary": "RHBZ#1744130",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744130"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14814",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14814"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14814",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14814"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a"
        }
      ],
      "release_date": "2019-08-28T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huangwen"
          ],
          "organization": "ADLab of Venustech"
        }
      ],
      "cve": "CVE-2019-14815",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-08-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1744137"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability found in the Linux kernel\u0027s WMM implementation for Marvell WiFi-based hardware (mwifiex) could lead to a denial of service or allow arbitrary code execution. For this flaw to be executed, the attacker must be both local and privileged. There is no mitigation to this flaw. A patch has been provided to remediate this flaw.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14815"
        },
        {
          "category": "external",
          "summary": "RHBZ#1744137",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744137"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14815",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14815"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14815",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14815"
        }
      ],
      "release_date": "2019-08-28T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huangwen"
          ],
          "organization": "ADLab of Venustech"
        }
      ],
      "cve": "CVE-2019-14816",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-08-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1744149"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14816"
        },
        {
          "category": "external",
          "summary": "RHBZ#1744149",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a"
        }
      ],
      "release_date": "2019-08-28T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        },
        {
          "category": "workaround",
          "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "ADLab of Venustech"
          ]
        }
      ],
      "cve": "CVE-2019-14895",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774870"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow was discovered in the Linux kernel\u0027s Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774870",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774870"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/11/22/2",
          "url": "https://www.openwall.com/lists/oss-security/2019/11/22/2"
        }
      ],
      "release_date": "2019-11-25T08:29:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vladis Dronov"
          ],
          "organization": "Red Hat Engineering",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-14898",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "discovery_date": "2019-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774671"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The fix for CVE-2019-11599 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: incomplete fix  for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Enterprise Linux 7  kernel versions prior to Red Hat Enterprise Linux 7.7 GA kernel (version 3.10.0-1062 released via RHSA-2019:2029) were never affected by CVE-2019-14898 (ie the incomplete fix for CVE-2019-1159) because they never backported the incomplete fix for CVE-2019-11599 in the first place; CVE-2019-11599 was fixed there fully, ie backport consisted of both CVE-2019-11599 and CVE-2019-14898 patches.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14898"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774671",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774671"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14898",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14898"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14898",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14898"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1790",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1790"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10"
        }
      ],
      "release_date": "2019-11-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: incomplete fix  for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huangwen and Wang Qize"
          ],
          "organization": "ADLab of VenusTech"
        }
      ],
      "cve": "CVE-2019-14901",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1773519"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap overflow flaw was found in the Linux kernel\u0027s Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap overflow in marvell/mwifiex/tdls.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14901"
        },
        {
          "category": "external",
          "summary": "RHBZ#1773519",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14901",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14901"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901"
        }
      ],
      "release_date": "2019-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap overflow in marvell/mwifiex/tdls.c"
    },
    {
      "cve": "CVE-2019-17666",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1763690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the RealTek wireless drivers WiFi-direct (or WiFi peer-to-peer) driver implementation. When the RealTek wireless networking hardware is configured to accept WiFi-Direct or WiFi P2P connections, an attacker within the wireless network connectivity radio range can exploit a flaw in the WiFi-direct protocol known as \"Notice of Absence\" by creating specially crafted frames which can then corrupt kernel memory as the upper bounds on the length of the frame is unchecked and supplied by the incoming packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "RHBZ#1763690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/",
          "url": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1"
        }
      ],
      "release_date": "2019-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow"
    },
    {
      "cve": "CVE-2019-19338",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2019-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the fix for CVE-2019-11135, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction\r\nmechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19338",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19338",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort",
          "url": "https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/10/3",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/10/3"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        },
        {
          "category": "workaround",
          "details": "Please refer to the Red Hat Knowledgebase Transactional Synchronization Extensions (TSX) Asynchronous Abort article (https://access.redhat.com/solutions/tsx-asynchronousabort) for mitigation instructions.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.5.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.5.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.5.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...