rhsa-2022_4809
Vulnerability from csaf_redhat
Published
2022-05-31 09:15
Modified
2024-09-13 23:17
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4809",
        "url": "https://access.redhat.com/errata/RHSA-2022:4809"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2061633",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_4809.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:17:35+00:00",
      "generator": {
        "date": "2024-09-13T23:17:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:4809",
      "initial_release_date": "2022-05-31T09:15:11+00:00",
      "revision_history": [
        {
          "date": "2022-05-31T09:15:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-31T09:15:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:17:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-12.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-11.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-10.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-9.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-8.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-8.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-7.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-3.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_45_1@1-1.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-12.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-12.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-12.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-11.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-11.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-11.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-10.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-10.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-10.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-3.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_45_1@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_45_1-debugsource@1-1.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_45_1-debuginfo@1-1.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-12.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-12.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-12.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-11.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-11.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-11.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-10.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-10.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-10.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debugsource@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_34_2-debuginfo@1-3.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_40_2-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_45_1@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_45_1-debugsource@1-1.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_45_1-debuginfo@1-1.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-27666",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061633"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in IPsec ESP transformation code",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061633",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645",
          "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645"
        }
      ],
      "release_date": "2022-03-11T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4809"
        },
        {
          "category": "workaround",
          "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-10.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debuginfo-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_34_2-debugsource-0:1-3.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-12.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_40_2-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debuginfo-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_45_1-debugsource-0:1-1.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-11.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-11.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-11.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in IPsec ESP transformation code"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...