rhsa-2023_0832
Vulnerability from csaf_redhat
Published
2023-02-21 09:26
Modified
2024-09-13 23:24
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134586) * Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137592) * Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel (BZ#2139580) * MEI support for Alder Lake-S (BZ#2141783) * Host Pod -> Cluster IP Service traffic (Pod Backend - Different Node) Flow Iperf Cannot Connect (BZ#2141959) * RHEL8.7: Xorg cannot display resolution higher than 1024x768 on system using ast graphics driver (BZ#2149287) * Intel 8.7 Bug: OS doesn't boot when vmd and interrupt remapping are enabled (BZ#2149474) * i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149745) * RHEL8.4 - boot: Add secure boot trailer (BZ#2151530) * error 524 from seccomp(2) when trying to load filter (BZ#2152138) * Workqueue: WQ_MEM_RECLAIM iscsi_ctrl_1:98 __iscsi_unbind_session [scsi_transport_iscsi] (BZ#2152734) * Connectivity issue with vDPA driver (BZ#2152912) * High Load average due to cfs cpu throttling (BZ#2153108) * The "kernel BUG at mm/usercopy.c:103!" from BZ 2041529 is back on rhel-8.5 (BZ#2153230) * RHEL8: tick storm on nohz (isolated) CPU cores (BZ#2153653) * kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154460) * Azure RHEL 8 z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2155272) * Azure: VM Deployment Failures Patch Request (BZ#2155280) * Azure vPCI RHEL-8: add the support of multi-MSI (BZ#2155289) * MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155437) * GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155797) * Error in /usr/src/kernels/4.18.0-423.el8.x86_64/scripts/kernel-doc script causing irdma build to fail (BZ#2157905) * RHEL8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157922) * The 'date' command shows wrong time in nested KVM s390x guest (BZ#2158813) * ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160182) * (Redhat OpenShift)Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160221) * i40e/iavf: VF reset task fails "Never saw reset" with 5 second timeout per VF (BZ#2160460) * iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163257)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)\n\n* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)\n\n* kernel: an out-of-bounds vulnerability in i2c-ismt driver (CVE-2022-2873)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134586)\n\n* Hardware error: RIP: copy_user_enhanced_fast_string+0xe (BZ#2137592)\n\n* Cannot trigger kernel dump using NMI on SNO node running PAO and RT kernel (BZ#2139580)\n\n* MEI support for Alder Lake-S (BZ#2141783)\n\n* Host Pod -\u003e Cluster IP Service traffic (Pod Backend - Different Node) Flow Iperf Cannot Connect (BZ#2141959)\n\n* RHEL8.7: Xorg cannot display resolution higher than 1024x768 on system using ast graphics driver (BZ#2149287)\n\n* Intel 8.7 Bug: OS doesn\u0027t boot when vmd and interrupt remapping are enabled (BZ#2149474)\n\n* i40e,iavf: SR-IOV VF devices send GARP with wrong MAC address (BZ#2149745)\n\n* RHEL8.4 - boot: Add secure boot trailer (BZ#2151530)\n\n* error 524 from seccomp(2) when trying to load filter (BZ#2152138)\n\n* Workqueue: WQ_MEM_RECLAIM iscsi_ctrl_1:98 __iscsi_unbind_session [scsi_transport_iscsi] (BZ#2152734)\n\n* Connectivity issue with vDPA driver (BZ#2152912)\n\n* High Load average due to cfs cpu throttling (BZ#2153108)\n\n* The \"kernel BUG at mm/usercopy.c:103!\" from BZ 2041529 is back on rhel-8.5 (BZ#2153230)\n\n* RHEL8: tick storm on nohz (isolated) CPU cores (BZ#2153653)\n\n* kernel BUG: scheduling while atomic: crio/7295/0x00000002 (BZ#2154460)\n\n* Azure RHEL 8 z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2155272)\n\n* Azure: VM Deployment Failures Patch Request (BZ#2155280)\n\n* Azure vPCI RHEL-8: add the support of multi-MSI (BZ#2155289)\n\n* MSFT MANA NET Patch RHEL-8: Fix race on per-CQ variable napi_iperf panic fix (BZ#2155437)\n\n* GSS: OCP 4.10.30 node crash after ODF upgrade : unable to handle kernel NULL pointer dereference at 0000000000000000 : ceph_get_snap_realm+0x68/0xa0 [ceph] (BZ#2155797)\n\n* Error in /usr/src/kernels/4.18.0-423.el8.x86_64/scripts/kernel-doc script causing irdma build to fail (BZ#2157905)\n\n* RHEL8.8: Backport upstream patches to reduce memory cgroup memory consumption and OOM problem (BZ#2157922)\n\n* The \u0027date\u0027 command shows wrong time in nested KVM s390x guest (BZ#2158813)\n\n* ethtool -m results in an out-of-bounds slab write in the be2net driver (BZ#2160182)\n\n* (Redhat OpenShift)Error downloading big ZIP files inside pod on power OCP and pod getting restarted (BZ#2160221)\n\n* i40e/iavf: VF reset task fails \"Never saw reset\" with 5 second timeout per VF (BZ#2160460)\n\n* iavf: It takes long time to create multiple VF interfaces and the VF interface names are not consistent (BZ#2163257)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0832",
        "url": "https://access.redhat.com/errata/RHSA-2023:0832"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2119048",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
      },
      {
        "category": "external",
        "summary": "2138818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818"
      },
      {
        "category": "external",
        "summary": "2141752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0832.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T23:24:02+00:00",
      "generator": {
        "date": "2024-09-13T23:24:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0832",
      "initial_release_date": "2023-02-21T09:26:03+00:00",
      "revision_history": [
        {
          "date": "2023-02-21T09:26:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-21T09:26:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:24:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.7.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.7.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "perf-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.13.1.el8_7?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "perf-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.13.1.el8_7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "perf-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-425.13.1.el8_7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "bpftool-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "perf-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "perf-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-425.13.1.el8_7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-425.13.1.el8_7.src",
                "product": {
                  "name": "kernel-0:4.18.0-425.13.1.el8_7.src",
                  "product_id": "kernel-0:4.18.0-425.13.1.el8_7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-425.13.1.el8_7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-425.13.1.el8_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
                  "product_id": "kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-425.13.1.el8_7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.src",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-425.13.1.el8_7.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.src",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-425.13.1.el8_7.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "perf-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2873",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2022-08-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2119048"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel Intel\u2019s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: an out-of-bounds vulnerability in i2c-ismt driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "RHBZ#2119048",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119048"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2873",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2873"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/",
          "url": "https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/"
        }
      ],
      "release_date": "2022-07-29T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0832"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module i2c-ismt from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: an out-of-bounds vulnerability in i2c-ismt driver"
    },
    {
      "cve": "CVE-2022-41222",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-09-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2138818"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s mm/mremap memory address space accounting source code in how a race condition happens between rmap walk and mremap. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mm/mremap.c use-after-free vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41222"
        },
        {
          "category": "external",
          "summary": "RHBZ#2138818",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138818"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41222",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41222"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=97113eb39fa7972722ff490b947d8af023e1f6a2"
        }
      ],
      "release_date": "2021-07-07T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: mm/mremap.c use-after-free vulnerability"
    },
    {
      "cve": "CVE-2022-43945",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2141752"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in the Linux kernel nfsd (network file system) subsystem. The way a user sends RPC over TCP with excess data added at the end of the message could allow a remote user to starve the resources, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Affected versions of the Red Hat Enterprise Linux are 8.7 and higher, because starting from the 8.7 the affected source code introduced with the errata RHSA-2022:7683.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
          "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
          "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "BaseOS-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.aarch64",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.s390x",
          "CRB-8.7.0.Z.MAIN:kernel-headers-0:4.18.0-425.13.1.el8_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-43945"
        },
        {
          "category": "external",
          "summary": "RHBZ#2141752",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141752"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-43945",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43945"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8"
        }
      ],
      "release_date": "2022-10-03T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0832"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "BaseOS-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "BaseOS-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.src",
            "CRB-8.7.0.Z.MAIN:kernel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-cross-headers-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-core-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-doc-0:4.18.0-425.13.1.el8_7.noarch",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-modules-extra-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-0:4.18.0-425.13.1.el8_7.x86_64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.aarch64",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.ppc64le",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.s390x",
            "CRB-8.7.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-425.13.1.el8_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nfsd buffer overflow by RPC message over TCP with garbage data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...