rhsa-2022_5564
Vulnerability from csaf_redhat
Published
2022-07-13 08:45
Modified
2024-09-13 23:18
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * conntrack entries linger around after test (BZ#2066356) * Any process performing I/O doesn't fail on degraded LVM RAID and IO process hangs (BZ#2075075) * fix data corruption caused by dm-integrity (BZ#2082184) * Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083308) * SUT will flash once color screen during boot to OS. (BZ#2083384) * Kernel Support Fixes for UV5 platform (BZ#2084645) * i/o on initiator stuck when network is disrupted (4.18.0-372.9.1.el8.x86_64) (BZ#2091078) * glock deadlock (using the dct tool) (BZ#2092073) * Recursive locking in gfs2_fault (read/write + mmap) (BZ#2092074) * 8.6.z backport of "vmxnet3: add support for 32 Tx/Rx queues" from BZ 2083561 (BZ#2094473) * System freezes with callstack in dmesg: ret_from_fork (BZ#2096305) * Need some changes in RHEL8.x kernels. (BZ#2096931) * Bad length in dpctl/dump-flows (BZ#2097796) Enhancement(s): * Elkhart Graphics - remove force_probe flag (BZ#2075567)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* conntrack entries linger around after test (BZ#2066356)\n\n* Any process performing I/O doesn\u0027t fail on degraded LVM RAID and IO process hangs (BZ#2075075)\n\n* fix data corruption caused by dm-integrity (BZ#2082184)\n\n* Backport request of \"genirq: use rcu in kstat_irqs_usr()\" (BZ#2083308)\n\n* SUT will flash once color screen during boot to OS. (BZ#2083384)\n\n* Kernel Support Fixes for UV5 platform (BZ#2084645)\n\n* i/o on initiator stuck when network is disrupted (4.18.0-372.9.1.el8.x86_64) (BZ#2091078)\n\n* glock deadlock (using the dct tool) (BZ#2092073)\n\n* Recursive locking in gfs2_fault (read/write + mmap) (BZ#2092074)\n\n* 8.6.z backport of \"vmxnet3: add support for 32 Tx/Rx queues\" from BZ 2083561 (BZ#2094473)\n\n* System freezes with callstack in dmesg: ret_from_fork (BZ#2096305)\n\n* Need some changes in RHEL8.x kernels. (BZ#2096931)\n\n* Bad length in dpctl/dump-flows (BZ#2097796)\n\nEnhancement(s):\n\n* Elkhart Graphics - remove force_probe flag (BZ#2075567)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5564",
        "url": "https://access.redhat.com/errata/RHSA-2022:5564"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2086753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5564.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T23:18:51+00:00",
      "generator": {
        "date": "2024-09-13T23:18:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5564",
      "initial_release_date": "2022-07-13T08:45:20+00:00",
      "revision_history": [
        {
          "date": "2022-07-13T08:45:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-07-13T08:45:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:18:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.16.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.16.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.16.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.16.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.16.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.16.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.16.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.16.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.16.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.16.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.src",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Norbert Slusarek"
          ]
        }
      ],
      "cve": "CVE-2022-1729",
      "cwe": {
        "id": "CWE-366",
        "name": "Race Condition within a Thread"
      },
      "discovery_date": "2022-05-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2086753"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition in perf_event_open leads to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
          "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "RHBZ#2086753",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729"
        }
      ],
      "release_date": "2022-05-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5564"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.src",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.16.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.16.1.el8_6.noarch",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.16.1.el8_6.x86_64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.aarch64",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.s390x",
            "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.16.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: race condition in perf_event_open leads to privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...