rhsa-2024_1532
Vulnerability from csaf_redhat
Published
2024-03-27 00:26
Modified
2024-09-13 23:56
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565) * kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602) Bug Fix(es): * kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22081) * dpll: fix unordered unbind/bind registerer issues (JIRA:RHEL-25714) * update mm to upstream v6.0 (JIRA:RHEL-28164) * kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26378) * ice: support features on new E810T variants (JIRA:RHEL-28589) * xfs_growfs: XFS_IOC_FSGROWFSDATA xfsctl failed: No space left on device (RHEL9) (JIRA:RHEL-28689)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:RHEL-22081)\n\n* dpll: fix unordered unbind/bind registerer issues (JIRA:RHEL-25714)\n\n* update mm to upstream v6.0 (JIRA:RHEL-28164)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26378)\n\n* ice: support features on new E810T variants  (JIRA:RHEL-28589)\n\n* xfs_growfs: XFS_IOC_FSGROWFSDATA xfsctl failed: No space left on device (RHEL9) (JIRA:RHEL-28689)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1532",
        "url": "https://access.redhat.com/errata/RHSA-2024:1532"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2258518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
      },
      {
        "category": "external",
        "summary": "2267695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1532.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T23:56:59+00:00",
      "generator": {
        "date": "2024-09-13T23:56:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1532",
      "initial_release_date": "2024-03-27T00:26:38+00:00",
      "revision_history": [
        {
          "date": "2024-03-27T00:26:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-27T00:26:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:56:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                  "product_id": "AppStream-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
                  "product_id": "BaseOS-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
                  "product_id": "CRB-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "perf-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "rtla-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "rtla-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
                  "product_id": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_id": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.59.1.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "perf-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
                  "product_id": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.59.1.el9_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "perf-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "rtla-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "rtla-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
                  "product_id": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_id": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.59.1.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "perf-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "perf-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "rtla-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "rtla-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-0:7.0.0-284.59.1.el9_2.s390x",
                  "product_id": "bpftool-0:7.0.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_id": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.59.1.el9_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
                  "product_id": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.59.1.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.59.1.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.59.1.el9_2.src",
                "product": {
                  "name": "kernel-0:5.14.0-284.59.1.el9_2.src",
                  "product_id": "kernel-0:5.14.0-284.59.1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.59.1.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.src",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
          "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.s390x",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.59.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
          "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.59.1.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-0565",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2024-01-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258518"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability considered being Moderate impact because of limitations for attack scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0565"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258518",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258518"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0565"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/stable-commits/msg328851.html",
          "url": "https://www.spinics.net/lists/stable-commits/msg328851.html"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1532"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client"
    },
    {
      "cve": "CVE-2024-26602",
      "discovery_date": "2024-02-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267695"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
          "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
          "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
          "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.59.1.el9_2.x86_64",
          "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.59.1.el9_2.noarch",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.aarch64",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.ppc64le",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.s390x",
          "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.59.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267695",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
          "url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
        }
      ],
      "release_date": "2024-02-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1532"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.src",
            "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.59.1.el9_2.noarch",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.59.1.el9_2.x86_64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.aarch64",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.ppc64le",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.s390x",
            "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.59.1.el9_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...