rhsa-2020_1372
Vulnerability from csaf_redhat
Published
2020-04-07 12:29
Modified
2024-09-16 03:34
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: powerpc: local user can read vector registers of other users' processes via a Facility Unavailable exception (CVE-2019-15030) * kernel: powerpc: local user can read vector registers of other users' processes via an interrupt (CVE-2019-15031) * kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660) * kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [FJ8.1 Bug]: fs/devpts: always delete dcache dentry-s in dput() (BZ#1783959) * qla2xxx: call dma_free_coherent with correct size in all cases in qla24xx_sp_unmap (BZ#1788206) * qla2xxxx: Firmware update for Gen7 adapter could result in an unusable adapter (BZ#1790350) * s390/sclp: Fix bit checked for has_sipl (BZ#1791408) * RHEL8.1 - Error output for CPU-MF auxtrace data in perf: (BZ#1792198) * [FJ8.0 Bug]: [kernel]: using "kexec -e" to reboot A64FX system causes system panic during the boot of the 2nd kernel (BZ#1792200) * Fixup tlbie vs store ordering issue on POWER9 (BZ#1794058) * RHEL8.1 - qeth: add safeguards to RX data path (BZ#1794059) * RHEL8.1 - STC940:ZZ:Fleet:RHEL:LPM failed with no rmc connection during 6th iteration (ibmvnic) (BZ#1794060) * RHEL8.1 - disable trace-imc feature (perf:) (BZ#1794061) * [Broadcom RHEL8.2 FEAT]: megaraid_sas driver update request (BZ#1795335) * RHEL8.1 pre-Beta - [ FW940 ] [ zz P9 ] kdump fails when XIVE is enabled and dump is trigged from HMC. (BZ#1795337) * T10 DIF: OOM observed while running I/O (BZ#1795338) * backport fix for potential deadlock relative to snapshot COW throttling (BZ#1796490) * Neoverse n1 errata 1542419 "Core may fetch stale instructions from memory and violate ordering" (BZ#1797518) * [HPE 8.1 Bug] hpsa: bug fix for reset issue (BZ#1797519) * [HPE 8.0 BUG] System crash when reading /sys/block/<dm>/mq/0/cpu_list file (BZ#1797960) * kernel: T10 CRC not using hardware-accelerated version from crct10dif_pclmul (BZ#1797961) * [FJ8.1 Bug]: Dirty pages remain when write() returns ENOSPC. (BZ#1797962) * RHEL 8 - NVMe/FC Fabric Broadcom Autoconnect Script Fails to Reconnect after Controller Reset (BZ#1798381) * [RHEL8.2]: Chelsio crypto co-processor Driver (chcr) bugfixes (BZ#1798527) * [RHEL8.1][Snapshot-1]LUN discovery says unrecognized (BZ#1801216) * 8.2 snap2 kernel incorrectly signed in brew (BZ#1807231)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: powerpc: local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception (CVE-2019-15030)\n\n* kernel: powerpc: local user can read vector registers of other users\u0027 processes via an interrupt (CVE-2019-15031)\n\n* kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)\n\n* kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [FJ8.1 Bug]: fs/devpts: always delete dcache dentry-s in dput() (BZ#1783959)\n\n* qla2xxx: call dma_free_coherent with correct size in all cases in qla24xx_sp_unmap (BZ#1788206)\n\n* qla2xxxx: Firmware update for Gen7 adapter could result in an unusable adapter (BZ#1790350)\n\n* s390/sclp: Fix bit checked for has_sipl (BZ#1791408)\n\n* RHEL8.1 - Error output for CPU-MF auxtrace data in perf: (BZ#1792198)\n\n* [FJ8.0 Bug]: [kernel]: using \"kexec -e\" to reboot A64FX system causes system panic during the boot of the 2nd kernel (BZ#1792200)\n\n* Fixup tlbie vs store ordering issue on POWER9 (BZ#1794058)\n\n* RHEL8.1 - qeth: add safeguards to RX data path (BZ#1794059)\n\n* RHEL8.1 - STC940:ZZ:Fleet:RHEL:LPM failed with no rmc connection during 6th iteration (ibmvnic) (BZ#1794060)\n\n* RHEL8.1 - disable trace-imc feature (perf:) (BZ#1794061)\n\n* [Broadcom RHEL8.2 FEAT]: megaraid_sas driver update request (BZ#1795335)\n\n* RHEL8.1 pre-Beta - [ FW940 ] [ zz P9 ] kdump fails when XIVE is enabled and dump is trigged from HMC. (BZ#1795337)\n\n* T10 DIF: OOM observed while running I/O (BZ#1795338)\n\n* backport fix for potential deadlock relative to snapshot COW throttling (BZ#1796490)\n\n* Neoverse n1 errata 1542419 \"Core may fetch stale instructions from memory and violate ordering\" (BZ#1797518)\n\n* [HPE 8.1 Bug] hpsa: bug fix for reset issue (BZ#1797519)\n\n* [HPE 8.0 BUG] System crash when reading /sys/block/\u003cdm\u003e/mq/0/cpu_list file (BZ#1797960)\n\n* kernel: T10 CRC not using hardware-accelerated version from crct10dif_pclmul (BZ#1797961)\n\n* [FJ8.1 Bug]: Dirty pages remain when write() returns ENOSPC. (BZ#1797962)\n\n* RHEL 8 - NVMe/FC Fabric Broadcom Autoconnect Script Fails to Reconnect after Controller Reset (BZ#1798381)\n\n* [RHEL8.2]: Chelsio crypto co-processor Driver (chcr) bugfixes (BZ#1798527)\n\n* [RHEL8.1][Snapshot-1]LUN discovery says unrecognized (BZ#1801216)\n\n* 8.2 snap2 kernel incorrectly signed in brew (BZ#1807231)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1372",
        "url": "https://access.redhat.com/errata/RHSA-2020:1372"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1759313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759313"
      },
      {
        "category": "external",
        "summary": "1760063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760063"
      },
      {
        "category": "external",
        "summary": "1777825",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777825"
      },
      {
        "category": "external",
        "summary": "1783498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783498"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1372.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T03:34:14+00:00",
      "generator": {
        "date": "2024-09-16T03:34:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1372",
      "initial_release_date": "2020-04-07T12:29:16+00:00",
      "revision_history": [
        {
          "date": "2020-04-07T12:29:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-07T12:29:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:34:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.1.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.1.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "bpftool-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "perf-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "perf-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.8.1.el8_1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "perf-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.8.1.el8_1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "perf-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.8.1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "perf-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.8.1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.8.1.el8_1.src",
                "product": {
                  "name": "kernel-0:4.18.0-147.8.1.el8_1.src",
                  "product_id": "kernel-0:4.18.0-147.8.1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.8.1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.8.1.el8_1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
                  "product_id": "kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.8.1.el8_1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.8.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.src",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.8.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-15030",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1759313"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel on the PowerPC platform, was found where a local user can read vector registers of other user processes (via a Facility Unavailable exception). An attacker must start a transaction when the FPU operation begins or there is no leakage. Vector registers will become corrupted with values from the different local Linux processes, because of the missing check inside arch/powerpc/kernel/process.c. The highest threat from this vulnerability is confidentiality of data and availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: powerpc: local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15030"
        },
        {
          "category": "external",
          "summary": "RHBZ#1759313",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759313"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15030",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15030"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15030",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15030"
        }
      ],
      "release_date": "2019-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1372"
        },
        {
          "category": "workaround",
          "details": "When applicable rely on FPU emulation (for example by rebuilding the critical services code) instead of the hardware FPU.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: powerpc: local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception"
    },
    {
      "cve": "CVE-2019-15031",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel on the PowerPC platform, was found where a local user can read vector registers of other user processes (during a hardware interrupt). An attacker must start a transaction when the FPU operation begins or there is no leakage. Vector registers will become corrupted with values from the different local Linux processes, because of the missing check inside arch/powerpc/kernel/process.c. The highest threat from this vulnerability is confidentiality of data and availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: powerpc: local user can read vector registers of other users\u0027 processes via an interrupt",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15031"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15031",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15031"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15031",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15031"
        }
      ],
      "release_date": "2019-09-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1372"
        },
        {
          "category": "workaround",
          "details": "When applicable rely on FPU emulation (for example by rebuilding the critical services code) instead of the hardware FPU.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: powerpc: local user can read vector registers of other users\u0027 processes via an interrupt"
    },
    {
      "cve": "CVE-2019-18660",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-11-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777825"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel implemented a software flush of the Count Cache (indirect branch cache) and Link (Return Address) Stack on the PowerPC platform. The flushing of these structures helps to prevent SpectreRSB like attacks which may leak information from one user process to another. An unprivileged user could use this flaw to cross the syscall or process boundary and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects versions of the kernel package as shipped with Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nThis issue does not affect the version of the kernel package as shipped with Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18660"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777825",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777825"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18660",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18660"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660"
        }
      ],
      "release_date": "2019-11-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1372"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure"
    },
    {
      "cve": "CVE-2019-19527",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1783498"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in hiddev_open in drivers/hid/usbhid/hiddev.c in the USB Human Interface Device class subsystem, where an existing device must be validated prior to its access. The device should also ensure the hiddev_list cleanup occurs at failure, as this may lead to a use-after-free problem, or possibly escalate privileges to an unauthorized user.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as Moderate because of the need of physical access to the system.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
          "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19527"
        },
        {
          "category": "external",
          "summary": "RHBZ#1783498",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783498"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19527",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19527"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19527",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19527"
        }
      ],
      "release_date": "2019-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1372"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.src",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.8.1.el8_1.noarch",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.8.1.el8_1.x86_64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.aarch64",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.ppc64le",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.s390x",
            "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.8.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...