rhsa-2024_1836
Vulnerability from csaf_redhat
Published
2024-04-16 15:09
Modified
2024-09-13 23:57
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931) * kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631) Bug Fix(es): * Performance drop on Broadcom bnxt_en nic after OCP upgrade from OCP 4.12 to OCP 4.13 (4.18.0-372.32.1.el8_6.x86_64 to 5.14.0-284.32.1.el9_2.x86_64) (JIRA:RHEL-15379) * High latency with Matrox mgag200 (JIRA:RHEL-16558) * [regression][ext4][xfstests generic/094] Error reading from file with invalid argument (JIRA:RHEL-25435) * kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (JIRA:RHEL-21646) * xfs_growfs: XFS_IOC_FSGROWFSDATA xfsctl failed: No space left on device (RHEL9) (JIRA:RHEL-28688) * Memory corruption when using dm-crypt or dm-verity on RHEL-9 (JIRA:RHEL-26094) * kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26335) Enhancement(s): * [IBM 9.4 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25812)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (CVE-2023-6931)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\nBug Fix(es):\n\n* Performance drop on Broadcom bnxt_en nic after OCP upgrade from OCP 4.12 to OCP 4.13 (4.18.0-372.32.1.el8_6.x86_64 to 5.14.0-284.32.1.el9_2.x86_64) (JIRA:RHEL-15379)\n\n* High latency with Matrox mgag200 (JIRA:RHEL-16558)\n\n* [regression][ext4][xfstests generic/094] Error reading from file with invalid argument (JIRA:RHEL-25435)\n\n* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size (JIRA:RHEL-21646)\n\n* xfs_growfs: XFS_IOC_FSGROWFSDATA xfsctl failed: No space left on device (RHEL9) (JIRA:RHEL-28688)\n\n* Memory corruption when using dm-crypt or dm-verity on RHEL-9 (JIRA:RHEL-26094)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26335)\n\nEnhancement(s):\n\n* [IBM 9.4 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25812)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1836",
        "url": "https://access.redhat.com/errata/RHSA-2024:1836"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2252731",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
      },
      {
        "category": "external",
        "summary": "2261976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1836.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T23:57:12+00:00",
      "generator": {
        "date": "2024-09-13T23:57:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1836",
      "initial_release_date": "2024-04-16T15:09:47+00:00",
      "revision_history": [
        {
          "date": "2024-04-16T15:09:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-16T15:09:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:57:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
                  "product_id": "BaseOS-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
                  "product_id": "CRB-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "perf-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.97.1.el9_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "perf-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.97.1.el9_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "perf-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.97.1.el9_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "perf-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "perf-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "bpftool-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "bpftool-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.97.1.el9_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
                  "product_id": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.97.1.el9_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.97.1.el9_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-70.97.1.el9_0.src",
                "product": {
                  "name": "kernel-0:5.14.0-70.97.1.el9_0.src",
                  "product_id": "kernel-0:5.14.0-70.97.1.el9_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-70.97.1.el9_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.src",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
          "product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.src",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "perf-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
          "product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
        "relates_to_product_reference": "CRB-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33631",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2024-01-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261976"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261976",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2024/q1/65",
          "url": "https://seclists.org/oss-sec/2024/q1/65"
        }
      ],
      "release_date": "2024-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1836"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
    },
    {
      "cve": "CVE-2023-6931",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-11-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2252731"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This may lead to a system crash, code execution, or local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
          "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
          "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
          "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
          "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6931"
        },
        {
          "category": "external",
          "summary": "RHBZ#2252731",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252731"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6931",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6931"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
        }
      ],
      "release_date": "2023-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1836"
        },
        {
          "category": "workaround",
          "details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.src",
            "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.97.1.el9_0.noarch",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.97.1.el9_0.x86_64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.aarch64",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.ppc64le",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.s390x",
            "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.97.1.el9_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event\u0027s read_size"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...