rhsa-2022_5316
Vulnerability from csaf_redhat
Published
2022-06-30 21:07
Modified
2024-09-13 23:18
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666) * kernel: out-of-bounds read in fbcon_get_font function (CVE-2020-28915) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * weird port mapping with asymmetric traffic (BZ#2065266) * HBR3 is malfunction via MST HUB against Intel ADL-HX CPU (BZ#2066644) * openvswitch connection tracking sends incorrect flow key for some upcalls (BZ#2068476) * sctp connection abort unexpected. (BZ#2070959) * soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2071713) * VirtIO Throughput for VM on host with OVS HW-Offload is very low (BZ#2074221) * SR-IOV performance > 50% degradation (BZ#2074829) * Call trace with parallel rules insertion and deletion (BZ#2075553) * Enable nested virtualization (BZ#2079069) * iscsi_ttx (iSERT) completions hung while waiting for mlx5_ib_drain_sq (BZ#2079433) * WARNING: CPU: 2 PID: 969 at kernel/locking/lockdep.c:895 register_lock_class+0x234/0x1640 (BZ#2079856) * mlx5: Some rule are not offloaded to HW in OVN K8s Pod 2 External use case (BZ#2079918) * OCP node kernel crash due to ceph_fsync - unsafe_request_wait+0x143 (BZ#2080071) * TCP doesn't retransmit if in reorder state and waits for RTO (BZ#2080972) * pnfs NFSv4.1 IO causes a soft lockup (after a server reboot) and an unresponsive client (BZ#2080998) * BlueField2: DPU can't switch to switchdev mode (BZ#2081011) * Important ice bug fixes (BZ#2081794) * For isolated CPUs (with nohz_full enabled for isolated CPUs) CPU utilization statistics are not getting reflected continuously (BZ#2084138) * Host is getting crash/abrupt reboot while the guest has been assigned with more than 128 GB RAM while it is using NVIDIA proprietary module. (BZ#2085572) * s_pf0vf2: hw csum failure for mlx5 (BZ#2086549) * kernel memory leak while freeing nested actions (BZ#2086590) * Regression: Bluetooth will not activate after 8.5 update (BZ#2087641) * mlx5,Internal port - traffic not offloaded on tunnel interface rules on chain > 0 when internal port is the vtep device. (BZ#2088610) * rule not offloaded on server side with syndrome(0x389e56) when direction is in (BZ#2088611) * TTL decrease only on the first packet (BZ#2088638) * TC HWOL of inbound traffic over geneve with ovs bridge as VTEP is not working (BZ#2088639) * Audio No Function on Orchid Bay(Mini Config) (BZ#2090423)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\n* kernel: out-of-bounds read in fbcon_get_font function (CVE-2020-28915)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* weird port mapping with asymmetric traffic (BZ#2065266)\n\n* HBR3 is malfunction via MST HUB against Intel ADL-HX CPU (BZ#2066644)\n\n* openvswitch connection tracking sends incorrect flow key for some upcalls (BZ#2068476)\n\n* sctp connection abort unexpected. (BZ#2070959)\n\n* soft quota cannot exceed more the 5 warns which breaks timer functionality (BZ#2071713)\n\n* VirtIO Throughput for VM on host with OVS HW-Offload is very low (BZ#2074221)\n\n* SR-IOV performance \u003e 50% degradation (BZ#2074829)\n\n* Call trace with parallel rules insertion and deletion (BZ#2075553)\n\n* Enable nested virtualization (BZ#2079069)\n\n* iscsi_ttx (iSERT) completions hung while waiting for mlx5_ib_drain_sq (BZ#2079433)\n\n* WARNING: CPU: 2 PID: 969 at kernel/locking/lockdep.c:895 register_lock_class+0x234/0x1640 (BZ#2079856)\n\n* mlx5: Some rule are not offloaded to HW in OVN K8s Pod 2 External use case (BZ#2079918)\n\n* OCP node kernel crash due to ceph_fsync - unsafe_request_wait+0x143 (BZ#2080071)\n\n* TCP doesn\u0027t retransmit if in reorder state and waits for RTO (BZ#2080972)\n\n* pnfs NFSv4.1 IO causes a soft lockup (after a server reboot) and an unresponsive client (BZ#2080998)\n\n* BlueField2:  DPU can\u0027t switch to switchdev mode (BZ#2081011)\n\n* Important ice bug fixes (BZ#2081794)\n\n* For isolated CPUs (with nohz_full enabled for isolated CPUs) CPU utilization statistics are not getting reflected continuously (BZ#2084138)\n\n* Host is getting crash/abrupt reboot while  the guest has been assigned with more than 128 GB RAM while it is using NVIDIA proprietary module. (BZ#2085572)\n\n* s_pf0vf2: hw csum failure for mlx5 (BZ#2086549)\n\n* kernel memory leak while freeing nested actions (BZ#2086590)\n\n* Regression: Bluetooth will not activate after 8.5 update (BZ#2087641)\n\n* mlx5,Internal port - traffic not offloaded on tunnel interface rules on chain \u003e 0 when internal port is the vtep device. (BZ#2088610)\n\n* rule not offloaded on server side with syndrome(0x389e56) when direction is in (BZ#2088611)\n\n* TTL decrease only on the first packet (BZ#2088638)\n\n* TC HWOL of inbound traffic over geneve with ovs bridge as VTEP is not working (BZ#2088639)\n\n* Audio No Function on Orchid Bay(Mini Config) (BZ#2090423)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5316",
        "url": "https://access.redhat.com/errata/RHSA-2022:5316"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1899177",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899177"
      },
      {
        "category": "external",
        "summary": "2061633",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5316.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T23:18:24+00:00",
      "generator": {
        "date": "2024-09-13T23:18:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5316",
      "initial_release_date": "2022-06-30T21:07:36+00:00",
      "revision_history": [
        {
          "date": "2022-06-30T21:07:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-30T21:07:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:18:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.13.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.13.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.13.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.13.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.13.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.13.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.13.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.13.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.13.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.13.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.src",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-28915",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2020-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1899177"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in fbcon_get_font() in drivers/video/fbdev/core/fbcon.c in fbcon driver module in the Linux kernel. A bound check failure allows a local attacker with special user privilege to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to integrity and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds read in fbcon_get_font function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28915"
        },
        {
          "category": "external",
          "summary": "RHBZ#1899177",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899177"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28915",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28915"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28915",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28915"
        }
      ],
      "release_date": "2020-11-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5316"
        },
        {
          "category": "workaround",
          "details": "Add \u0027nomodeset\u0027 option as kernel boot parameter to disable frame buffering (edit /etc/default/grub, and run \u0027grub2-mkconfig -o /boot/grub2/grub.cfg\u0027 and reboot).\n~~~\n# cat /proc/cmdline \nBOOT_IMAGE=(hd0,msdos1)/vmlinuz-4.18.0-147.el8.x86_64 root=/dev/mapper/rhel_rhel8u2--1-root ro crashkernel=auto resume=/dev/mapper/rhel_rhel8u2--1-swap rd.lvm.lv=rhel_rhel8u2-1/root rd.lvm.lv=rhel_rhel8u2-1/swap nomodeset\n\n# ls -l /dev/fb*\nls: cannot access \u0027/dev/fb*\u0027: No such file or directory\n~~~",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds read in fbcon_get_font function"
    },
    {
      "cve": "CVE-2022-27666",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2022-03-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2061633"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in IPsec ESP transformation code",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "RHBZ#2061633",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645",
          "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645"
        }
      ],
      "release_date": "2022-03-11T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5316"
        },
        {
          "category": "workaround",
          "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.13.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.13.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.13.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in IPsec ESP transformation code"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...