rhsa-2021_3444
Vulnerability from csaf_redhat
Published
2021-09-07 15:25
Modified
2024-09-16 06:09
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609) * kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715) * kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993551)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)\n\n* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993551)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3444",
        "url": "https://access.redhat.com/errata/RHSA-2021:3444"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1971651",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651"
      },
      {
        "category": "external",
        "summary": "1986506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506"
      },
      {
        "category": "external",
        "summary": "1993988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3444.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T06:09:41+00:00",
      "generator": {
        "date": "2024-09-16T06:09:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3444",
      "initial_release_date": "2021-09-07T15:25:57+00:00",
      "revision_history": [
        {
          "date": "2021-09-07T15:25:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-09-07T15:25:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T06:09:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
                  "product_id": "CRB-8.1.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "perf-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "perf-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "perf-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "perf-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "perf-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.54.2.el8_1.src",
                "product": {
                  "name": "kernel-0:4.18.0-147.54.2.el8_1.src",
                  "product_id": "kernel-0:4.18.0-147.54.2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.54.2.el8_1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
                  "product_id": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.54.2.el8_1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.src",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
          "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
        "relates_to_product_reference": "CRB-8.1.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Norbert Slusarek"
          ]
        }
      ],
      "cve": "CVE-2021-3609",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-06-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1971651"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition in net/can/bcm.c leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nFor Red Hat Virtualization, this flaw is rated Moderate as CAN is not used on host nodes.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#1971651",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/06/19/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1"
        }
      ],
      "release_date": "2021-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3444"
        },
        {
          "category": "workaround",
          "details": "As the CAN module will be auto-loaded when required, its use can be disabled  by preventing the module from loading with the following instructions:\n\n# echo \"install can-bcm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-can-bcm.conf\n\nThe system will need to be restarted if the CAN modules are loaded. In most circumstances, the CAN kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: race condition in net/can/bcm.c leads to local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Zhenpeng Lin"
          ]
        }
      ],
      "cve": "CVE-2021-3715",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359"
        }
      ],
      "release_date": "2021-09-07T08:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3444"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c"
    },
    {
      "cve": "CVE-2021-37576",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-06-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1986506"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
          "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
          "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
          "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "RHBZ#1986506",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1"
        }
      ],
      "release_date": "2021-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3444"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src",
            "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x",
            "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...