rhsa-2021_1189
Vulnerability from csaf_redhat
Published
2021-04-14 11:42
Modified
2024-11-05 23:27
Summary
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update

Notes

Topic
An update is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Changes to the redhat-release-virtualization-host component: * Previously, the redhat-support-tool was missing from the RHV-H 4.4 package. In this release, the redhat-support-tool has been added. (BZ#1928607) Security Fix(es): * openssl: NULL pointer dereference in signature_algorithms processing (CVE-2021-3449) * openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nChanges to the redhat-release-virtualization-host component:\n\n* Previously, the redhat-support-tool was missing from the RHV-H 4.4 package. \nIn this release, the redhat-support-tool has been added. (BZ#1928607)\n\nSecurity Fix(es):\n\n* openssl: NULL pointer dereference in signature_algorithms processing (CVE-2021-3449)\n\n* openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT (CVE-2021-3450)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1189",
        "url": "https://access.redhat.com/errata/RHSA-2021:1189"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1892573",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892573"
      },
      {
        "category": "external",
        "summary": "1895832",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895832"
      },
      {
        "category": "external",
        "summary": "1907306",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907306"
      },
      {
        "category": "external",
        "summary": "1907358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907358"
      },
      {
        "category": "external",
        "summary": "1907746",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907746"
      },
      {
        "category": "external",
        "summary": "1918207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918207"
      },
      {
        "category": "external",
        "summary": "1927395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927395"
      },
      {
        "category": "external",
        "summary": "1928607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928607"
      },
      {
        "category": "external",
        "summary": "1940845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940845"
      },
      {
        "category": "external",
        "summary": "1941547",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941547"
      },
      {
        "category": "external",
        "summary": "1941554",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941554"
      },
      {
        "category": "external",
        "summary": "1942040",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942040"
      },
      {
        "category": "external",
        "summary": "1942498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942498"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1189.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-05T23:27:17+00:00",
      "generator": {
        "date": "2024-11-05T23:27:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2021:1189",
      "initial_release_date": "2021-04-14T11:42:19+00:00",
      "revision_history": [
        {
          "date": "2021-04-14T11:42:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-04-14T11:42:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T23:27:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "8Base-RHV-HypervisorBuild-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "scap-security-guide-0:0.1.50-1.el8ev.src",
                "product": {
                  "name": "scap-security-guide-0:0.1.50-1.el8ev.src",
                  "product_id": "scap-security-guide-0:0.1.50-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/scap-security-guide@0.1.50-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zip-0:3.0-23.el8.src",
                "product": {
                  "name": "zip-0:3.0-23.el8.src",
                  "product_id": "zip-0:3.0-23.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zip@3.0-23.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-0:8.3.1-5.1.el8.src",
                "product": {
                  "name": "gcc-0:8.3.1-5.1.el8.src",
                  "product_id": "gcc-0:8.3.1-5.1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc@8.3.1-5.1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "make-1:4.2.1-10.el8.src",
                "product": {
                  "name": "make-1:4.2.1-10.el8.src",
                  "product_id": "make-1:4.2.1-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/make@4.2.1-10.el8?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dyninst-0:10.1.0-4.el8.src",
                "product": {
                  "name": "dyninst-0:10.1.0-4.el8.src",
                  "product_id": "dyninst-0:10.1.0-4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dyninst@10.1.0-4.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "isl-0:0.16.1-6.el8.src",
                "product": {
                  "name": "isl-0:0.16.1-6.el8.src",
                  "product_id": "isl-0:0.16.1-6.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/isl@0.16.1-6.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmpc-0:1.0.2-9.el8.src",
                "product": {
                  "name": "libmpc-0:1.0.2-9.el8.src",
                  "product_id": "libmpc-0:1.0.2-9.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmpc@1.0.2-9.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxcrypt-0:4.1.1-4.el8.src",
                "product": {
                  "name": "libxcrypt-0:4.1.1-4.el8.src",
                  "product_id": "libxcrypt-0:4.1.1-4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxcrypt@4.1.1-4.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-0:1.66.0-10.el8.src",
                "product": {
                  "name": "boost-0:1.66.0-10.el8.src",
                  "product_id": "boost-0:1.66.0-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost@1.66.0-10.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tbb-0:2018.2-9.el8.src",
                "product": {
                  "name": "tbb-0:2018.2-9.el8.src",
                  "product_id": "tbb-0:2018.2-9.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tbb@2018.2-9.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "imgbased-0:1.2.18-0.1.el8ev.src",
                "product": {
                  "name": "imgbased-0:1.2.18-0.1.el8ev.src",
                  "product_id": "imgbased-0:1.2.18-0.1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/imgbased@1.2.18-0.1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.5-4.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
                  "product_id": "redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.5-20210330.0.el8_3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch",
                "product": {
                  "name": "scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch",
                  "product_id": "scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/scap-security-guide-rhv@0.1.50-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "imgbased-0:1.2.18-0.1.el8ev.noarch",
                "product": {
                  "name": "imgbased-0:1.2.18-0.1.el8ev.noarch",
                  "product_id": "imgbased-0:1.2.18-0.1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/imgbased@1.2.18-0.1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
                "product": {
                  "name": "python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
                  "product_id": "python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-imgbased@1.2.18-0.1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.5-4.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch",
                  "product_id": "redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.5-20210330.0.el8_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-filesystem-2:8.0.1763-15.el8.noarch",
                "product": {
                  "name": "vim-filesystem-2:8.0.1763-15.el8.noarch",
                  "product_id": "vim-filesystem-2:8.0.1763-15.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-filesystem@8.0.1763-15.el8?arch=noarch\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "zip-0:3.0-23.el8.x86_64",
                "product": {
                  "name": "zip-0:3.0-23.el8.x86_64",
                  "product_id": "zip-0:3.0-23.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zip@3.0-23.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "zip-debugsource-0:3.0-23.el8.x86_64",
                "product": {
                  "name": "zip-debugsource-0:3.0-23.el8.x86_64",
                  "product_id": "zip-debugsource-0:3.0-23.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/zip-debugsource@3.0-23.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cpp-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "cpp-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "cpp-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cpp@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgcc-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libgcc-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libgcc-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgcc@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgomp-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libgomp-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libgomp-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgomp@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc-debugsource@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cpp-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc-c%2B%2B-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc-gdb-plugin-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc-gfortran-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc-offload-nvptx-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gcc-plugin-devel-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libasan-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libatomic-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgcc-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgfortran-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgomp-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libgomp-offload-nvptx-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libitm-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/liblsan-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libquadmath-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libstdc%2B%2B-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtsan-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                "product": {
                  "name": "libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_id": "libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libubsan-debuginfo@8.3.1-5.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "make-1:4.2.1-10.el8.x86_64",
                "product": {
                  "name": "make-1:4.2.1-10.el8.x86_64",
                  "product_id": "make-1:4.2.1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/make@4.2.1-10.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "make-debugsource-1:4.2.1-10.el8.x86_64",
                "product": {
                  "name": "make-debugsource-1:4.2.1-10.el8.x86_64",
                  "product_id": "make-debugsource-1:4.2.1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/make-debugsource@4.2.1-10.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dyninst-0:10.1.0-4.el8.x86_64",
                "product": {
                  "name": "dyninst-0:10.1.0-4.el8.x86_64",
                  "product_id": "dyninst-0:10.1.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dyninst@10.1.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dyninst-debugsource-0:10.1.0-4.el8.x86_64",
                "product": {
                  "name": "dyninst-debugsource-0:10.1.0-4.el8.x86_64",
                  "product_id": "dyninst-debugsource-0:10.1.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dyninst-debugsource@10.1.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
                "product": {
                  "name": "dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
                  "product_id": "dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dyninst-debuginfo@10.1.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
                "product": {
                  "name": "dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
                  "product_id": "dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dyninst-devel-debuginfo@10.1.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
                "product": {
                  "name": "dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
                  "product_id": "dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dyninst-testsuite-debuginfo@10.1.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glibc-devel-0:2.28-127.el8_3.2.x86_64",
                "product": {
                  "name": "glibc-devel-0:2.28-127.el8_3.2.x86_64",
                  "product_id": "glibc-devel-0:2.28-127.el8_3.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glibc-devel@2.28-127.el8_3.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glibc-headers-0:2.28-127.el8_3.2.x86_64",
                "product": {
                  "name": "glibc-headers-0:2.28-127.el8_3.2.x86_64",
                  "product_id": "glibc-headers-0:2.28-127.el8_3.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glibc-headers@2.28-127.el8_3.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
                "product": {
                  "name": "glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
                  "product_id": "glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glibc-debuginfo@2.28-127.el8_3.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
                "product": {
                  "name": "glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
                  "product_id": "glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glibc-debuginfo-common@2.28-127.el8_3.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "isl-0:0.16.1-6.el8.x86_64",
                "product": {
                  "name": "isl-0:0.16.1-6.el8.x86_64",
                  "product_id": "isl-0:0.16.1-6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/isl@0.16.1-6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "isl-debugsource-0:0.16.1-6.el8.x86_64",
                "product": {
                  "name": "isl-debugsource-0:0.16.1-6.el8.x86_64",
                  "product_id": "isl-debugsource-0:0.16.1-6.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/isl-debugsource@0.16.1-6.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmpc-0:1.0.2-9.el8.x86_64",
                "product": {
                  "name": "libmpc-0:1.0.2-9.el8.x86_64",
                  "product_id": "libmpc-0:1.0.2-9.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmpc@1.0.2-9.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmpc-debugsource-0:1.0.2-9.el8.x86_64",
                "product": {
                  "name": "libmpc-debugsource-0:1.0.2-9.el8.x86_64",
                  "product_id": "libmpc-debugsource-0:1.0.2-9.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmpc-debugsource@1.0.2-9.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
                "product": {
                  "name": "compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
                  "product_id": "compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/compat-libmpc-debuginfo@1.0.2-9.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
                "product": {
                  "name": "libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
                  "product_id": "libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmpc-debuginfo@1.0.2-9.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxcrypt-devel-0:4.1.1-4.el8.x86_64",
                "product": {
                  "name": "libxcrypt-devel-0:4.1.1-4.el8.x86_64",
                  "product_id": "libxcrypt-devel-0:4.1.1-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxcrypt-devel@4.1.1-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
                "product": {
                  "name": "libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
                  "product_id": "libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxcrypt-debugsource@4.1.1-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-date-time-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-date-time-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-date-time-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-date-time@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-filesystem-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-filesystem-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-filesystem-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-filesystem@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-system-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-system-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-system-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-system@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-timer-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-timer-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-timer-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-timer@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-debugsource-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-debugsource-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-debugsource-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-debugsource@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-atomic-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-chrono-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-container-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-context-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-coroutine-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-date-time-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-doctools-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-fiber-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-filesystem-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-graph-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-graph-mpich-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-graph-openmpi-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-iostreams-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-locale-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-log-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-math-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-mpich-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-mpich-python3-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-numpy3-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-openmpi-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-openmpi-python3-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-program-options-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-python3-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-random-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-regex-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-serialization-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-signals-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-stacktrace-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-system-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-test-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-thread-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-timer-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-type_erasure-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
                "product": {
                  "name": "boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_id": "boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/boost-wave-debuginfo@1.66.0-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tbb-0:2018.2-9.el8.x86_64",
                "product": {
                  "name": "tbb-0:2018.2-9.el8.x86_64",
                  "product_id": "tbb-0:2018.2-9.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tbb@2018.2-9.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tbb-debugsource-0:2018.2-9.el8.x86_64",
                "product": {
                  "name": "tbb-debugsource-0:2018.2-9.el8.x86_64",
                  "product_id": "tbb-debugsource-0:2018.2-9.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tbb-debugsource@2018.2-9.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.5-4.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "perf-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.22.1.el8_3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-common-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-common-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-enhanced-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-enhanced-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debugsource-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-debugsource-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-debugsource-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debugsource@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11-debuginfo@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common-debuginfo@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced-debuginfo@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
                "product": {
                  "name": "vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_id": "vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal-debuginfo@8.0.1763-15.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-0:1.66.0-10.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-0:1.66.0-10.el8.src"
        },
        "product_reference": "boost-0:1.66.0-10.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-container-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-container-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-context-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-context-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-date-time-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-date-time-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-date-time-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-debugsource-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-debugsource-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-debugsource-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-filesystem-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-filesystem-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-filesystem-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-graph-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-graph-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-locale-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-locale-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-log-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-log-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-math-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-math-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-python3-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-python3-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-random-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-random-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-regex-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-regex-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-signals-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-signals-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-system-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-system-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-system-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-system-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-system-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-test-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-test-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-thread-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-thread-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-timer-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-timer-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-timer-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-timer-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-timer-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "boost-wave-debuginfo-0:1.66.0-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:boost-wave-debuginfo-0:1.66.0-10.el8.x86_64"
        },
        "product_reference": "boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64"
        },
        "product_reference": "compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cpp-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:cpp-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "cpp-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cpp-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:cpp-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dyninst-0:10.1.0-4.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.src"
        },
        "product_reference": "dyninst-0:10.1.0-4.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dyninst-0:10.1.0-4.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.x86_64"
        },
        "product_reference": "dyninst-0:10.1.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dyninst-debuginfo-0:10.1.0-4.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:dyninst-debuginfo-0:10.1.0-4.el8.x86_64"
        },
        "product_reference": "dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dyninst-debugsource-0:10.1.0-4.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:dyninst-debugsource-0:10.1.0-4.el8.x86_64"
        },
        "product_reference": "dyninst-debugsource-0:10.1.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64"
        },
        "product_reference": "dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64"
        },
        "product_reference": "dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-0:8.3.1-5.1.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.src"
        },
        "product_reference": "gcc-0:8.3.1-5.1.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-debugsource-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-debugsource-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glibc-debuginfo-0:2.28-127.el8_3.2.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:glibc-debuginfo-0:2.28-127.el8_3.2.x86_64"
        },
        "product_reference": "glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64"
        },
        "product_reference": "glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glibc-devel-0:2.28-127.el8_3.2.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:glibc-devel-0:2.28-127.el8_3.2.x86_64"
        },
        "product_reference": "glibc-devel-0:2.28-127.el8_3.2.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glibc-headers-0:2.28-127.el8_3.2.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:glibc-headers-0:2.28-127.el8_3.2.x86_64"
        },
        "product_reference": "glibc-headers-0:2.28-127.el8_3.2.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "isl-0:0.16.1-6.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.src"
        },
        "product_reference": "isl-0:0.16.1-6.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "isl-0:0.16.1-6.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.x86_64"
        },
        "product_reference": "isl-0:0.16.1-6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "isl-debugsource-0:0.16.1-6.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:isl-debugsource-0:0.16.1-6.el8.x86_64"
        },
        "product_reference": "isl-debugsource-0:0.16.1-6.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libasan-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libasan-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgcc-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libgcc-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libgcc-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgomp-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libgomp-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libgomp-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libitm-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libitm-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmpc-0:1.0.2-9.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.src"
        },
        "product_reference": "libmpc-0:1.0.2-9.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmpc-0:1.0.2-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.x86_64"
        },
        "product_reference": "libmpc-0:1.0.2-9.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmpc-debuginfo-0:1.0.2-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmpc-debuginfo-0:1.0.2-9.el8.x86_64"
        },
        "product_reference": "libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmpc-debugsource-0:1.0.2-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmpc-debugsource-0:1.0.2-9.el8.x86_64"
        },
        "product_reference": "libmpc-debugsource-0:1.0.2-9.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64"
        },
        "product_reference": "libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxcrypt-0:4.1.1-4.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libxcrypt-0:4.1.1-4.el8.src"
        },
        "product_reference": "libxcrypt-0:4.1.1-4.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxcrypt-debugsource-0:4.1.1-4.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libxcrypt-debugsource-0:4.1.1-4.el8.x86_64"
        },
        "product_reference": "libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxcrypt-devel-0:4.1.1-4.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libxcrypt-devel-0:4.1.1-4.el8.x86_64"
        },
        "product_reference": "libxcrypt-devel-0:4.1.1-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "make-1:4.2.1-10.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.src"
        },
        "product_reference": "make-1:4.2.1-10.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "make-1:4.2.1-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.x86_64"
        },
        "product_reference": "make-1:4.2.1-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "make-debugsource-1:4.2.1-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:make-debugsource-1:4.2.1-10.el8.x86_64"
        },
        "product_reference": "make-debugsource-1:4.2.1-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "perf-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tbb-0:2018.2-9.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.src"
        },
        "product_reference": "tbb-0:2018.2-9.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tbb-0:2018.2-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.x86_64"
        },
        "product_reference": "tbb-0:2018.2-9.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tbb-debugsource-0:2018.2-9.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:tbb-debugsource-0:2018.2-9.el8.x86_64"
        },
        "product_reference": "tbb-debugsource-0:2018.2-9.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-common-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-common-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-debuginfo-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-common-debuginfo-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-debuginfo-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-debuginfo-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debugsource-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-debugsource-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-debugsource-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-enhanced-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-enhanced-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-filesystem-2:8.0.1763-15.el8.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-filesystem-2:8.0.1763-15.el8.noarch"
        },
        "product_reference": "vim-filesystem-2:8.0.1763-15.el8.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64"
        },
        "product_reference": "vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zip-0:3.0-23.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.src"
        },
        "product_reference": "zip-0:3.0-23.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zip-0:3.0-23.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.x86_64"
        },
        "product_reference": "zip-0:3.0-23.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "zip-debugsource-0:3.0-23.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:zip-debugsource-0:3.0-23.el8.x86_64"
        },
        "product_reference": "zip-debugsource-0:3.0-23.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "imgbased-0:1.2.18-0.1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.noarch"
        },
        "product_reference": "imgbased-0:1.2.18-0.1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "imgbased-0:1.2.18-0.1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.src"
        },
        "product_reference": "imgbased-0:1.2.18-0.1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-imgbased-0:1.2.18-0.1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.18-0.1.el8ev.noarch"
        },
        "product_reference": "python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "scap-security-guide-0:0.1.50-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:scap-security-guide-0:0.1.50-1.el8ev.src"
        },
        "product_reference": "scap-security-guide-0:0.1.50-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch"
        },
        "product_reference": "scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the OpenSSL project"
          ]
        },
        {
          "names": [
            "Nokia"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-3449",
      "discovery_date": "2021-03-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:boost-0:1.66.0-10.el8.src",
            "8Base-RHV-Hypervisor-4:boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debugsource-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.src",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debugsource-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.src",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-devel-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-headers-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.src",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:isl-debugsource-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debugsource-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-0:4.1.1-4.el8.src",
            "8Base-RHV-Hypervisor-4:libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-devel-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.src",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-debugsource-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:tbb-debugsource-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debugsource-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-filesystem-2:8.0.1763-15.el8.noarch",
            "8Base-RHV-Hypervisor-4:vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.src",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-debugsource-0:3.0-23.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-0:0.1.50-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1941554"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in openssl. A server crash and denial of service attack could occur if a client sends a TLSv1.2 renegotiation ClientHello and omits the signature_algorithms extension but includes a signature_algorithms_cert extension. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: NULL pointer dereference in signature_algorithms processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw only affects OpenSSL 1.1.1, older versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:boost-0:1.66.0-10.el8.src",
          "8Base-RHV-Hypervisor-4:boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-date-time-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-debugsource-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-filesystem-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-system-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-timer-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:cpp-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.src",
          "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-debugsource-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.src",
          "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-devel-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-headers-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.src",
          "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.x86_64",
          "8Base-RHV-Hypervisor-4:isl-debugsource-0:0.16.1-6.el8.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgcc-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgomp-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.src",
          "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmpc-debugsource-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libxcrypt-0:4.1.1-4.el8.src",
          "8Base-RHV-Hypervisor-4:libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libxcrypt-devel-0:4.1.1-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.src",
          "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:make-debugsource-1:4.2.1-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.src",
          "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:tbb-debugsource-0:2018.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-common-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-debugsource-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-enhanced-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-filesystem-2:8.0.1763-15.el8.noarch",
          "8Base-RHV-Hypervisor-4:vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.src",
          "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.x86_64",
          "8Base-RHV-Hypervisor-4:zip-debugsource-0:3.0-23.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:scap-security-guide-0:0.1.50-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3449"
        },
        {
          "category": "external",
          "summary": "RHBZ#1941554",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941554"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3449"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20210325.txt",
          "url": "https://www.openssl.org/news/secadv/20210325.txt"
        }
      ],
      "release_date": "2021-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-04-14T11:42:19+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nThe system must be rebooted for this update to take effect. For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1189"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling TLS renegotiation on servers compiled with OpenSSL. It is enabled by default, but can be disabled for servers which do not require it and can be used to mitigate this flaw. Versions of httpd package shipped with Red Hat Enterprise Linux 8 have TLS renegotiation disabled by default.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:boost-0:1.66.0-10.el8.src",
            "8Base-RHV-Hypervisor-4:boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debugsource-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.src",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debugsource-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.src",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-devel-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-headers-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.src",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:isl-debugsource-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debugsource-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-0:4.1.1-4.el8.src",
            "8Base-RHV-Hypervisor-4:libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-devel-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.src",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-debugsource-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:tbb-debugsource-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debugsource-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-filesystem-2:8.0.1763-15.el8.noarch",
            "8Base-RHV-Hypervisor-4:vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.src",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-debugsource-0:3.0-23.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-0:0.1.50-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: NULL pointer dereference in signature_algorithms processing"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the OpenSSL Project"
          ]
        },
        {
          "names": [
            "Benjamin Kaduk"
          ],
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Xiang Ding and others"
          ],
          "organization": "Akamai",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2021-3450",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2021-03-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:boost-0:1.66.0-10.el8.src",
            "8Base-RHV-Hypervisor-4:boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debugsource-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.src",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debugsource-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.src",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-devel-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-headers-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.src",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:isl-debugsource-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debugsource-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-0:4.1.1-4.el8.src",
            "8Base-RHV-Hypervisor-4:libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-devel-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.src",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-debugsource-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:tbb-debugsource-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debugsource-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-filesystem-2:8.0.1763-15.el8.noarch",
            "8Base-RHV-Hypervisor-4:vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.src",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-debugsource-0:3.0-23.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-0:0.1.50-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1941547"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in openssl. The flag that enables additional security checks of certificates present in a certificate chain was not enabled allowing a confirmation step to verify that certificates in the chain are valid CA certificates is bypassed. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects openssl  1.1.1h  and above only, older versions are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:boost-0:1.66.0-10.el8.src",
          "8Base-RHV-Hypervisor-4:boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-date-time-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-debugsource-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-filesystem-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-system-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-timer-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:cpp-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.src",
          "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-debugsource-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.src",
          "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-devel-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:glibc-headers-0:2.28-127.el8_3.2.x86_64",
          "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.src",
          "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.x86_64",
          "8Base-RHV-Hypervisor-4:isl-debugsource-0:0.16.1-6.el8.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgcc-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgomp-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.src",
          "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmpc-debugsource-0:1.0.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libxcrypt-0:4.1.1-4.el8.src",
          "8Base-RHV-Hypervisor-4:libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libxcrypt-devel-0:4.1.1-4.el8.x86_64",
          "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.src",
          "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:make-debugsource-1:4.2.1-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
          "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.src",
          "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:tbb-debugsource-0:2018.2-9.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-common-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-debugsource-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-enhanced-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:vim-filesystem-2:8.0.1763-15.el8.noarch",
          "8Base-RHV-Hypervisor-4:vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
          "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.src",
          "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.x86_64",
          "8Base-RHV-Hypervisor-4:zip-debugsource-0:3.0-23.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:scap-security-guide-0:0.1.50-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3450"
        },
        {
          "category": "external",
          "summary": "RHBZ#1941547",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941547"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3450"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20210325.txt",
          "url": "https://www.openssl.org/news/secadv/20210325.txt"
        }
      ],
      "release_date": "2021-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-04-14T11:42:19+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nThe system must be rebooted for this update to take effect. For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1189"
        },
        {
          "category": "workaround",
          "details": "The following conditions have to be met for an application compiled with OpenSSL to be vulnerable:\n\n- the CA trusted by the system must issue or have issued certificates that don\u0027t include basic Key Usage extension.\n- the CA certificates must not have path length constraint set to a value that would limit the certificate chain to just the subscriber certificates (i.e. CA certificate just above the subscriber cert must not have 0 as the path length constraint, and any CA above it must not have it increase by more than 1 for every level in the hierarchy)\n- the attacker needs to have access to such subscriber certificate (without basic Key Usage and linking up to CAs without path length constraints or not effectively constraining certs issued by this certificate)\n- the application under attack must use the X509_V_FLAG_X509_STRICT flag and must not set purpose for the certificate verification\n\nif any of the above conditions are not met then the application compiled with OpenSSL is not vulnerable to the CVE.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:boost-0:1.66.0-10.el8.src",
            "8Base-RHV-Hypervisor-4:boost-atomic-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-chrono-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-container-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-context-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-coroutine-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-date-time-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-debugsource-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-doctools-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-fiber-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-filesystem-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-graph-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-iostreams-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-locale-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-log-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-math-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-mpich-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-numpy3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-openmpi-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-program-options-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-python3-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-random-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-regex-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-serialization-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-signals-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-stacktrace-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-system-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-test-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-thread-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-timer-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-type_erasure-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:boost-wave-debuginfo-0:1.66.0-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:compat-libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:cpp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.src",
            "8Base-RHV-Hypervisor-4:dyninst-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-debugsource-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-devel-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:dyninst-testsuite-debuginfo-0:10.1.0-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.src",
            "8Base-RHV-Hypervisor-4:gcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-c++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-debugsource-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gdb-plugin-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-gfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:gcc-plugin-devel-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-debuginfo-common-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-devel-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:glibc-headers-0:2.28-127.el8_3.2.x86_64",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.src",
            "8Base-RHV-Hypervisor-4:isl-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:isl-debugsource-0:0.16.1-6.el8.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:libasan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libatomic-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgcc-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgfortran-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libgomp-offload-nvptx-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libitm-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:liblsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:libmpc-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debuginfo-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmpc-debugsource-0:1.0.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libquadmath-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libstdc++-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libtsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libubsan-debuginfo-0:8.3.1-5.1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-0:4.1.1-4.el8.src",
            "8Base-RHV-Hypervisor-4:libxcrypt-debugsource-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libxcrypt-devel-0:4.1.1-4.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.src",
            "8Base-RHV-Hypervisor-4:make-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:make-debugsource-1:4.2.1-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-240.22.1.el8_3.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.src",
            "8Base-RHV-Hypervisor-4:tbb-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:tbb-debugsource-0:2018.2-9.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-X11-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-common-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-debugsource-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-enhanced-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:vim-filesystem-2:8.0.1763-15.el8.noarch",
            "8Base-RHV-Hypervisor-4:vim-minimal-debuginfo-2:8.0.1763-15.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.src",
            "8Base-RHV-Hypervisor-4:zip-0:3.0-23.el8.x86_64",
            "8Base-RHV-Hypervisor-4:zip-debugsource-0:3.0-23.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.18-0.1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.18-0.1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.5-4.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.5-4.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-0:0.1.50-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:scap-security-guide-rhv-0:0.1.50-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.5-20210330.0.el8_3.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.5-20210330.0.el8_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: CA certificate check bypass with X509_V_FLAG_X509_STRICT"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.