rhsa-2024_2621
Vulnerability from csaf_redhat
Published
2024-04-30 17:06
Modified
2024-09-13 23:57
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c (CVE-2022-3640) * kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c (CVE-2022-42895) * kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527) * kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631) * kernel: untrusted VMM can trigger int80 syscall handling (CVE-2024-25744) Bug Fix(es): * kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c (JIRA:RHEL-18806) * tx-checksumming required for accessing port in OpenShift for RHEL 8.6 (JIRA:RHEL-20821) * ceph: several cap and snap fixes (JIRA:RHEL-20908) * unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:RHEL-25718) * [RHEL8] ] BUG bio-696 (Not tainted): Poison overwritten (JIRA:RHEL-26100) * kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26330) * kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c (JIRA:RHEL-18808) * kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19953) Enhancement(s): * [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25810)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c (CVE-2022-3640)\n\n* kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c (CVE-2022-42895)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)\n\n* kernel: untrusted VMM can trigger int80 syscall handling (CVE-2024-25744)\n\nBug Fix(es):\n\n* kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c (JIRA:RHEL-18806)\n\n* tx-checksumming required for accessing port in OpenShift for RHEL 8.6 (JIRA:RHEL-20821)\n\n* ceph: several cap and snap fixes (JIRA:RHEL-20908)\n\n* unable to access smsc95xx based interface unless you start outgoing traffic.  (JIRA:RHEL-25718)\n\n* [RHEL8] ] BUG bio-696 (Not tainted): Poison overwritten  (JIRA:RHEL-26100)\n\n* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:RHEL-26330)\n\n* kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c (JIRA:RHEL-18808)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19953)\n\nEnhancement(s):\n\n* [IBM 8.10 FEAT] Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:RHEL-25810)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2621",
        "url": "https://access.redhat.com/errata/RHSA-2024:2621"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2139610",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139610"
      },
      {
        "category": "external",
        "summary": "2147356",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147356"
      },
      {
        "category": "external",
        "summary": "2255498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
      },
      {
        "category": "external",
        "summary": "2261976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2621.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T23:57:35+00:00",
      "generator": {
        "date": "2024-09-13T23:57:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2621",
      "initial_release_date": "2024-04-30T17:06:58+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T17:06:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T17:06:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:57:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                  "product_id": "BaseOS-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
                  "product_id": "CRB-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "perf-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.55.1.el8_8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "perf-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.55.1.el8_8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "perf-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.55.1.el8_8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "bpftool-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "perf-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "perf-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.55.1.el8_8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-477.55.1.el8_8.src",
                "product": {
                  "name": "kernel-0:4.18.0-477.55.1.el8_8.src",
                  "product_id": "kernel-0:4.18.0-477.55.1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-477.55.1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.55.1.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
                  "product_id": "kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.55.1.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.55.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.src",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-477.55.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "perf-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33631",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2024-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261976"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. This issue affects the openEuler kernel in versions from 4.19.90 through 4.19.90-2401.3 and 5.10.0-60.18.0 through 5.10.0-183.0.0.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ext4: kernel bug in ext4_write_inline_data_end()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261976",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261976"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33631"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2024/q1/65",
          "url": "https://seclists.org/oss-sec/2024/q1/65"
        }
      ],
      "release_date": "2024-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2621"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ext4: kernel bug in ext4_write_inline_data_end()"
    },
    {
      "cve": "CVE-2022-3640",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-11-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2139610"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux Kernel in the l2cap_conn_del in net/bluetooth/l2cap_core.c function in the Bluetooth component. This issue leads to a use-after-free problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3640"
        },
        {
          "category": "external",
          "summary": "RHBZ#2139610",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139610"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3640",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3640",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3640"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979"
        }
      ],
      "release_date": "2022-10-17T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2621"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c"
    },
    {
      "cve": "CVE-2022-42895",
      "cwe": {
        "id": "CWE-824",
        "name": "Access of Uninitialized Pointer"
      },
      "discovery_date": "2022-11-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2147356"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak vulnerability was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_req function. An attacker with physical access within the range of standard Bluetooth transmission could use this flaw to leak kernel pointers via Bluetooth if within proximity of the victim.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6 is not affected by this flaw as it did not include support for parsing Extended Flow Specification option in L2CAP Config Request (upstream commit 42dceae2).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42895"
        },
        {
          "category": "external",
          "summary": "RHBZ#2147356",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2147356"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42895"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-vccx-8h74-2357",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-vccx-8h74-2357"
        }
      ],
      "release_date": "2022-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2621"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c"
    },
    {
      "cve": "CVE-2023-6546",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255498"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: GSM multiplexing race condition leads to privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6546"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255498",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
        },
        {
          "category": "external",
          "summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
          "url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
        },
        {
          "category": "external",
          "summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
        }
      ],
      "release_date": "2023-12-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2621"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: GSM multiplexing race condition leads to privilege escalation"
    },
    {
      "cve": "CVE-2024-25744",
      "discovery_date": "2024-02-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2263875"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A VMM can inject external interrupts on any arbitrary vector at any time, which may allow the guest OS to be manipulated from the VMM side.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: untrusted VMM can trigger int80 syscall handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
          "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
          "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25744"
        },
        {
          "category": "external",
          "summary": "RHBZ#2263875",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263875"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25744"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b82a8dbd3d2f4563156f7150c6f2ecab6e960b30",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b82a8dbd3d2f4563156f7150c6f2ecab6e960b30"
        }
      ],
      "release_date": "2024-02-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2621"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by disabling 32-bit emulation by default for TDX and SEV. The user can override it with the ia32_emulation=y command line option.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.src",
            "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.55.1.el8_8.noarch",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.55.1.el8_8.x86_64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.aarch64",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.ppc64le",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.s390x",
            "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.55.1.el8_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: untrusted VMM can trigger int80 syscall handling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...