rhsa-2021_3548
Vulnerability from csaf_redhat
Published
2021-09-15 10:33
Modified
2024-09-13 17:27
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * RHEL8.4 Nightly[0308] - HST:STC950:Fleetwood: LPAR crashed during LPM: BUG at lib/locks.c:34! (using ibmvfc) (BZ#1969792) * RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988386) * [FJ8.4 Bug]: Installation of RHEL8.4 hang up on a Tatlow platform while loading intel_lpss_pci module. (BZ#1989560) * kernel panic in drm_fb_helper_dirty_work() caused by a race condition qxl driver (BZ#1992839) * [RHEL8.4] TIOCGSERIAL ioctl fails on serial device (BZ#1993872) * RHEL8.4 Nightly[0208] - kernel panic when executing test case for persistent device configuration (using DASD) (BZ#1995206) * Killing ceph daemon leaving an unhealthy ocs/ocp cluster (worker node/s NotReady) (BZ#1995862) * ceph: potential data corruption in cephfs write_begin codepath (BZ#1996680) * libceph: allow addrvecs with a single NONE/blank address (BZ#1996682) * [iavf] traffic stops after host sets vf trust on (BZ#1997536) * [ice][iavf] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538) * Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel (BZ#1997766) * XArray tests broken for single processor (BZ#1997997) * [RHEL-8.4] mlock() end up returning -EINVAL instead of -ENOMEM in rewriting the upper address bits. (BZ#1997998) * Kernel panic at n_tty_set_termios+0x30 (BZ#1997999) * [ice]BUG: scheduling while atomic: ifenslave/270215/0x00000200 (BZ#2000129) * [ice]port lost connectivity after removing from bonding (BZ#2000130) Enhancement(s): * [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 (BZ#1983681)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 Nightly[0308] - HST:STC950:Fleetwood: LPAR crashed during LPM: BUG at lib/locks.c:34!  (using ibmvfc) (BZ#1969792)\n\n* RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988386)\n\n* [FJ8.4 Bug]: Installation of RHEL8.4 hang up on a Tatlow platform while loading intel_lpss_pci module. (BZ#1989560)\n\n* kernel panic in drm_fb_helper_dirty_work() caused by a race condition qxl driver (BZ#1992839)\n\n* [RHEL8.4] TIOCGSERIAL ioctl fails on serial device (BZ#1993872)\n\n* RHEL8.4 Nightly[0208] - kernel panic when executing test case for persistent device configuration (using DASD) (BZ#1995206)\n\n* Killing ceph daemon leaving an unhealthy ocs/ocp cluster (worker node/s NotReady) (BZ#1995862)\n\n* ceph: potential data corruption in cephfs write_begin codepath (BZ#1996680)\n\n* libceph: allow addrvecs with a single NONE/blank address (BZ#1996682)\n\n* [iavf] traffic stops after host sets vf trust on (BZ#1997536)\n\n* [ice][iavf] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538)\n\n* Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel (BZ#1997766)\n\n* XArray tests broken for single processor (BZ#1997997)\n\n* [RHEL-8.4] mlock() end up returning -EINVAL instead of -ENOMEM in rewriting the upper address bits. (BZ#1997998)\n\n* Kernel panic at n_tty_set_termios+0x30 (BZ#1997999)\n\n* [ice]BUG: scheduling while atomic: ifenslave/270215/0x00000200 (BZ#2000129)\n\n* [ice]port lost connectivity after removing from bonding (BZ#2000130)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 (BZ#1983681)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3548",
        "url": "https://access.redhat.com/errata/RHSA-2021:3548"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1983686",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3548.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T17:27:42+00:00",
      "generator": {
        "date": "2024-09-13T17:27:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3548",
      "initial_release_date": "2021-09-15T10:33:01+00:00",
      "revision_history": [
        {
          "date": "2021-09-15T10:33:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-09-15T10:33:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T17:27:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.19.1.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.19.1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.19.1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.19.1.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.19.1.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.19.1.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.19.1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.19.1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.19.1.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.19.1.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Maxim Levitsky"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-3653",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2021-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1983686"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "RHBZ#1983686",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1"
        }
      ],
      "release_date": "2021-08-16T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3548"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.src",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.19.1.el8_4.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.19.1.el8_4.noarch",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.19.1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.19.1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...