rhsa-2024_3462
Vulnerability from csaf_redhat
Published
2024-05-29 08:25
Modified
2024-09-16 19:29
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * RHEL: Add Spectre-BHB mitigation for AmpereOne (CVE-2023-3006) * kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013) * kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578) Bug Fix(es): * XFS: thaw operation hungs if caches are dropped while FS is frozen (JIRA:RHEL-34522)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* RHEL: Add Spectre-BHB mitigation for AmpereOne (CVE-2023-3006)\n\n* kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013)\n\n* kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)\n\nBug Fix(es):\n\n* XFS: thaw operation hungs if caches are dropped while FS is frozen  (JIRA:RHEL-34522)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3462",
        "url": "https://access.redhat.com/errata/RHSA-2024:3462"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2141026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141026"
      },
      {
        "category": "external",
        "summary": "2266841",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266841"
      },
      {
        "category": "external",
        "summary": "2267758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267758"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3462.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T19:29:06+00:00",
      "generator": {
        "date": "2024-09-16T19:29:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3462",
      "initial_release_date": "2024-05-29T08:25:01+00:00",
      "revision_history": [
        {
          "date": "2024-05-29T08:25:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-29T08:25:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:29:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
                  "product_id": "CRB-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.105.1.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.105.1.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.105.1.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.105.1.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.105.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.105.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.105.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.105.1.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.105.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.105.1.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.src",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
          "product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
        "relates_to_product_reference": "CRB-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-47013",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-02-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2266841"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Qualcomm Gigabit Ethernet Media Access Controller (EMAC) driver in how a user triggers an error path in the emac_tx_fill_tpd function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-47013"
        },
        {
          "category": "external",
          "summary": "RHBZ#2266841",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266841"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47013",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47013",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47013"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024022831-CVE-2021-47013-034a@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024022831-CVE-2021-47013-034a@gregkh/T/#u"
        }
      ],
      "release_date": "2024-02-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3462"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send"
    },
    {
      "cve": "CVE-2023-3006",
      "cwe": {
        "id": "CWE-226",
        "name": "Sensitive Information in Resource Not Removed Before Reuse"
      },
      "discovery_date": "2022-11-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2141026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A known cache speculation vulnerability, the Branch History Injection (BHI) or Spectre-BHB, was found in new hw (that are cores Cortex: A57, A72, A76, A77, A78, A78AE, A78C, A710, X1, X2; Neoverse: N1, N2, V1; Ampere1). Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim\u0027s hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to information disclosure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "RHEL: Add Spectre-BHB mitigation for AmpereOne",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3006"
        },
        {
          "category": "external",
          "summary": "RHBZ#2141026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3006",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3006",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3006"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git/commit/?id=0e5d5ae837c8",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git/commit/?id=0e5d5ae837c8"
        }
      ],
      "release_date": "2022-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3462"
        },
        {
          "category": "workaround",
          "details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "RHEL: Add Spectre-BHB mitigation for AmpereOne"
    },
    {
      "cve": "CVE-2023-52578",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2024-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2267758"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: bridge: use DEV_STATS_INC()\n\nsyzbot/KCSAN reported data-races in br_handle_frame_finish() [1]\nThis function can run from multiple cpus without mutual exclusion.\n\nAdopt SMP safe DEV_STATS_INC() to update dev-\u003estats fields.\n\nHandles updates to dev-\u003estats.tx_dropped while we are at it.\n\n[1]\nBUG: KCSAN: data-race in br_handle_frame_finish / br_handle_frame_finish\n\nread-write to 0xffff8881374b2178 of 8 bytes by interrupt on cpu 1:\nbr_handle_frame_finish+0xd4f/0xef0 net/bridge/br_input.c:189\nbr_nf_hook_thresh+0x1ed/0x220\nbr_nf_pre_routing_finish_ipv6+0x50f/0x540\nNF_HOOK include/linux/netfilter.h:304 [inline]\nbr_nf_pre_routing_ipv6+0x1e3/0x2a0 net/bridge/br_netfilter_ipv6.c:178\nbr_nf_pre_routing+0x526/0xba0 net/bridge/br_netfilter_hooks.c:508\nnf_hook_entry_hookfn include/linux/netfilter.h:144 [inline]\nnf_hook_bridge_pre net/bridge/br_input.c:272 [inline]\nbr_handle_frame+0x4c9/0x940 net/bridge/br_input.c:417\n__netif_receive_skb_core+0xa8a/0x21e0 net/core/dev.c:5417\n__netif_receive_skb_one_core net/core/dev.c:5521 [inline]\n__netif_receive_skb+0x57/0x1b0 net/core/dev.c:5637\nprocess_backlog+0x21f/0x380 net/core/dev.c:5965\n__napi_poll+0x60/0x3b0 net/core/dev.c:6527\nnapi_poll net/core/dev.c:6594 [inline]\nnet_rx_action+0x32b/0x750 net/core/dev.c:6727\n__do_softirq+0xc1/0x265 kernel/softirq.c:553\nrun_ksoftirqd+0x17/0x20 kernel/softirq.c:921\nsmpboot_thread_fn+0x30a/0x4a0 kernel/smpboot.c:164\nkthread+0x1d7/0x210 kernel/kthread.c:388\nret_from_fork+0x48/0x60 arch/x86/kernel/process.c:147\nret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304\n\nread-write to 0xffff8881374b2178 of 8 bytes by interrupt on cpu 0:\nbr_handle_frame_finish+0xd4f/0xef0 net/bridge/br_input.c:189\nbr_nf_hook_thresh+0x1ed/0x220\nbr_nf_pre_routing_finish_ipv6+0x50f/0x540\nNF_HOOK include/linux/netfilter.h:304 [inline]\nbr_nf_pre_routing_ipv6+0x1e3/0x2a0 net/bridge/br_netfilter_ipv6.c:178\nbr_nf_pre_routing+0x526/0xba0 net/bridge/br_netfilter_hooks.c:508\nnf_hook_entry_hookfn include/linux/netfilter.h:144 [inline]\nnf_hook_bridge_pre net/bridge/br_input.c:272 [inline]\nbr_handle_frame+0x4c9/0x940 net/bridge/br_input.c:417\n__netif_receive_skb_core+0xa8a/0x21e0 net/core/dev.c:5417\n__netif_receive_skb_one_core net/core/dev.c:5521 [inline]\n__netif_receive_skb+0x57/0x1b0 net/core/dev.c:5637\nprocess_backlog+0x21f/0x380 net/core/dev.c:5965\n__napi_poll+0x60/0x3b0 net/core/dev.c:6527\nnapi_poll net/core/dev.c:6594 [inline]\nnet_rx_action+0x32b/0x750 net/core/dev.c:6727\n__do_softirq+0xc1/0x265 kernel/softirq.c:553\ndo_softirq+0x5e/0x90 kernel/softirq.c:454\n__local_bh_enable_ip+0x64/0x70 kernel/softirq.c:381\n__raw_spin_unlock_bh include/linux/spinlock_api_smp.h:167 [inline]\n_raw_spin_unlock_bh+0x36/0x40 kernel/locking/spinlock.c:210\nspin_unlock_bh include/linux/spinlock.h:396 [inline]\nbatadv_tt_local_purge+0x1a8/0x1f0 net/batman-adv/translation-table.c:1356\nbatadv_tt_purge+0x2b/0x630 net/batman-adv/translation-table.c:3560\nprocess_one_work kernel/workqueue.c:2630 [inline]\nprocess_scheduled_works+0x5b8/0xa30 kernel/workqueue.c:2703\nworker_thread+0x525/0x730 kernel/workqueue.c:2784\nkthread+0x1d7/0x210 kernel/kthread.c:388\nret_from_fork+0x48/0x60 arch/x86/kernel/process.c:147\nret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304\n\nvalue changed: 0x00000000000d7190 -\u003e 0x00000000000d7191\n\nReported by Kernel Concurrency Sanitizer on:\nCPU: 0 PID: 14848 Comm: kworker/u4:11 Not tainted 6.6.0-rc1-syzkaller-00236-gad8a69f361b9 #0",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: bridge: data races indata-races in br_handle_frame_finish()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
          "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
          "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
          "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
          "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-52578"
        },
        {
          "category": "external",
          "summary": "RHBZ#2267758",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267758"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52578",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-52578"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52578",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52578"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/T/#u",
          "url": "https://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/T/#u"
        }
      ],
      "release_date": "2024-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3462"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.src",
            "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.src",
            "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.105.1.el8_6.noarch",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.105.1.el8_6.x86_64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.aarch64",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.ppc64le",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.s390x",
            "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.105.1.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: net: bridge: data races indata-races in br_handle_frame_finish()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...