rhsa-2023_4137
Vulnerability from csaf_redhat
Published
2023-07-18 08:33
Modified
2024-09-13 21:14
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896) * kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235) * kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016) * kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703) * Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002) * kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Backport kernel audit enhancements and fixes from v5.13-rc1 to v5.16-rc6 (BZ#2098210) * INTEL 9.0 BUG VROC: RAID rebuild doesn't start after removing drive during FIO (BZ#2174890) * HPEMC RHEL 9 BUG: acpi-cpufreq: Skip initializtion if a cpufreq driver exists (BZ#2186564) * RHEL9.3: Update locking code to upstream 6.1 and further fixes (BZ#2187517) * block layer: update with upstream v6.0 (BZ#2196175) * rhel-9: Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208244) * Trouble getting callstacks when signal has interrupted clock_gettime (BZ#2210076)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)\n\n* kernel: use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport kernel audit enhancements and fixes from v5.13-rc1 to v5.16-rc6 (BZ#2098210)\n\n* INTEL 9.0 BUG VROC: RAID rebuild doesn\u0027t start after removing drive during FIO (BZ#2174890)\n\n* HPEMC RHEL 9 BUG: acpi-cpufreq: Skip initializtion if a cpufreq driver exists (BZ#2186564)\n\n* RHEL9.3: Update locking code to upstream 6.1 and further fixes (BZ#2187517)\n\n* block layer: update with upstream v6.0 (BZ#2196175)\n\n* rhel-9: Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208244)\n\n* Trouble getting callstacks when signal has interrupted clock_gettime (BZ#2210076)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4137",
        "url": "https://access.redhat.com/errata/RHSA-2023:4137"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2066614",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
      },
      {
        "category": "external",
        "summary": "2133483",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483"
      },
      {
        "category": "external",
        "summary": "2147364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
      },
      {
        "category": "external",
        "summary": "2187308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
      },
      {
        "category": "external",
        "summary": "2187439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
      },
      {
        "category": "external",
        "summary": "2192589",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4137.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:14:12+00:00",
      "generator": {
        "date": "2024-09-13T21:14:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4137",
      "initial_release_date": "2023-07-18T08:33:17+00:00",
      "revision_history": [
        {
          "date": "2023-07-18T08:33:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-18T08:33:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:14:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                  "product_id": "CRB-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "perf-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.64.1.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "perf-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.64.1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "perf-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.64.1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "perf-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "perf-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "bpftool-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.64.1.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
                  "product_id": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.64.1.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.64.1.el9_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.64.1.el9_0.src",
                "product": {
                  "name": "kernel-0:5.14.0-70.64.1.el9_0.src",
                  "product_id": "kernel-0:5.14.0-70.64.1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.64.1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.src",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "David Bouman"
          ]
        }
      ],
      "cve": "CVE-2022-1016",
      "cwe": {
        "id": "CWE-909",
        "name": "Missing Initialization of Resource"
      },
      "discovery_date": "2022-03-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2066614"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "RHBZ#2066614",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1016",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016"
        },
        {
          "category": "external",
          "summary": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/",
          "url": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2022/q1/205",
          "url": "https://seclists.org/oss-sec/2022/q1/205"
        }
      ],
      "release_date": "2022-03-28T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4137"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM"
    },
    {
      "cve": "CVE-2022-42703",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2133483"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw with use-after-free capability was found in the Linux kernel. The VMA mm/rmap.c functionality in the is_mergeable_anon_vma() function continuously forks, using memory operations to trigger an incorrect reuse of leaf anon_vma. This issue allows a local attacker to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free related to leaf anon_vma double reuse",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42703"
        },
        {
          "category": "external",
          "summary": "RHBZ#2133483",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133483"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42703",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42703"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b"
        }
      ],
      "release_date": "2022-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4137"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free related to leaf anon_vma double reuse"
    },
    {
      "cve": "CVE-2022-42896",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-11-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2147364"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "RHBZ#2147364",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147364"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42896",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42896"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-pf87-6c9q-jvm4"
        }
      ],
      "release_date": "2022-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4137"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by disabling Bluetooth on the operating system level. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. For instructions on how to disable Bluetooth on RHEL please refer to https://access.redhat.com/solutions/2682931.\n\nAlternatively Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c"
    },
    {
      "cve": "CVE-2023-2002",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: bluetooth: Unauthorized management command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
          "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
        }
      ],
      "release_date": "2023-04-16T12:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4137"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: bluetooth: Unauthorized management command execution"
    },
    {
      "cve": "CVE-2023-2124",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2187439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "RHBZ#2187439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
          "url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
        }
      ],
      "release_date": "2023-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4137"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
    },
    {
      "cve": "CVE-2023-2235",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-05-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2192589"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.64.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2192589",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2"
        }
      ],
      "release_date": "2023-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4137"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.64.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.64.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.64.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...